9.3
CRITICAL
CVE-2008-3008
Microsoft Windows Media Encoder WMEncProfileManager ActiveX Control Stack-based Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in the WMEncProfileManager ActiveX control in wmex.dll in Microsoft Windows Media Encoder 9 Series allows remote attackers to execute arbitrary code via a long first argument to the GetDetailsString method, aka "Windows Media Encoder Buffer Overrun Vulnerability."

INFO

Published Date :

Sept. 11, 2008, 1:11 a.m.

Last Modified :

Oct. 30, 2018, 4:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-3008 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_2000
2 Microsoft windows_2003_server
3 Microsoft windows_xp
4 Microsoft windows-nt
5 Microsoft windows_media_encoder
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-3008.

URL Resource
http://marc.info/?l=bugtraq&m=122235754013992&w=2 Mailing List
http://www.kb.cert.org/vuls/id/996227 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/31065 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020832 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA08-253A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2008/2521 Broken Link
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6018
https://www.exploit-db.com/exploits/6454

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3008 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3008 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows-nt:xp:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows-nt:2003:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2003_server:-:sp2:x64:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows-nt:2003:*:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2003_server:-:*:x64:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows-nt:2003:sp2:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2003_server:-:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows-nt:2003:sp1:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2003_server:-:sp1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows-nt:2000:sp4:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS08-053.mspx [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-053 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/6454 [Broken Link]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6018 [Broken Link]
    Added Reference https://www.exploit-db.com/exploits/6454 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6018 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:microsoft:windows_media_encoder:9_series:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows-nt:2003:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2000:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:microsoft:windows_media_encoder:9_series:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows-nt:2003:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2000:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:*:*:*:*:*:*
  • CVE Translated by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Removed Translation Desbordamiento de búfer en ciertos controles ActiveX en wmex.dll en Microsoft Windows Media Encoder 9 Series, permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados, también conocida como "vulnerabilidad Windows Media Encoder Buffer Overrun".
    Added Translation Desbordamiento de búfer basado en pila en el control WMEncProfileManager ActiveX en wmex.dll en Microsoft Windows Media Encoder 9 Series permite a atacantes remotos ejecutar un código arbitrario a través de un primer argumento largo en el método GetDetailsString, también conocido como "Windows Media Encoder Buffer Overrun Vulnerability".
  • Initial Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:microsoft:windows_media_encoder:9_series:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows-nt:2003:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2000:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:microsoft:windows_media_encoder:9_series:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows-nt:2003:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2000:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:microsoft:windows_media_encoder:9_series:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows-nt:2000:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:microsoft:windows_media_encoder:9_series:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows-nt:2003:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2000:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:*:*:*:*:*:*
    Changed Reference Type http://www.microsoft.com/technet/security/Bulletin/MS08-053.mspx Patch http://www.microsoft.com/technet/security/Bulletin/MS08-053.mspx Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://www.securityfocus.com/bid/31065 No Types Assigned http://www.securityfocus.com/bid/31065 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.milw0rm.com/exploits/6454 No Types Assigned http://www.milw0rm.com/exploits/6454 Broken Link
    Changed Reference Type http://www.securitytracker.com/id?1020832 No Types Assigned http://www.securitytracker.com/id?1020832 Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=bugtraq&m=122235754013992&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=122235754013992&w=2 Mailing List
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6018 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6018 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2521 No Types Assigned http://www.vupen.com/english/advisories/2008/2521 Broken Link
    Changed Reference Type http://www.kb.cert.org/vuls/id/996227 US Government Resource http://www.kb.cert.org/vuls/id/996227 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-253A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-253A.html Third Party Advisory, US Government Resource
  • Initial Analysis by [email protected]

    Nov. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:microsoft:windows_media_encoder:9_series:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows-nt:2000:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:microsoft:windows_media_encoder:9_series:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows-nt:2003:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2000:sp4:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:xp:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2003:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:2008:*:*:*:*:*:*:*
    Changed Reference Type http://www.securityfocus.com/bid/31065 No Types Assigned http://www.securityfocus.com/bid/31065 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.milw0rm.com/exploits/6454 No Types Assigned http://www.milw0rm.com/exploits/6454 Broken Link
    Changed Reference Type http://www.securitytracker.com/id?1020832 No Types Assigned http://www.securitytracker.com/id?1020832 Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=bugtraq&m=122235754013992&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=122235754013992&w=2 Mailing List
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6018 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6018 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2521 No Types Assigned http://www.vupen.com/english/advisories/2008/2521 Broken Link
  • Initial Analysis by [email protected]

    Sep. 11, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.74 }} -0.37%

score

0.99428

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability